Analysis

  • max time kernel
    12s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    27-02-2021 06:53

General

  • Target

    b3f20f07e7aa1f94c85068af6a43c349.exe

  • Size

    555KB

  • MD5

    b3f20f07e7aa1f94c85068af6a43c349

  • SHA1

    dc16363df0389f57862368bdc04f793545ee09b1

  • SHA256

    41777ed7d655a1cb0fe45a38f46964172a7328b5620ecc4bfb83964988505b27

  • SHA512

    7a3ec771a038fcab69b156977a9d8e416905cad923513b9f221695a5b2134bc53792ff83d5c4f0885e024ca691007eeb1e121471f8d1307868a3243e84bd1d34

Malware Config

Extracted

Family

raccoon

Botnet

a3a85b69314053c3bb015532d1a960a3d08baeb8

Attributes
  • url4cnc

    https://telete.in/baudemars

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Program crash 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3f20f07e7aa1f94c85068af6a43c349.exe
    "C:\Users\Admin\AppData\Local\Temp\b3f20f07e7aa1f94c85068af6a43c349.exe"
    1⤵
      PID:412
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 412 -s 736
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3628
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 412 -s 820
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3988
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 412 -s 708
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3468
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 412 -s 876
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:208
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 412 -s 860
        2⤵
        • Suspicious use of NtCreateProcessExOtherParentProcess
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3244

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/208-14-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
      Filesize

      4KB

    • memory/412-2-0x0000000000EC0000-0x0000000000EC1000-memory.dmp
      Filesize

      4KB

    • memory/412-3-0x0000000000960000-0x00000000009F2000-memory.dmp
      Filesize

      584KB

    • memory/412-4-0x0000000000400000-0x0000000000494000-memory.dmp
      Filesize

      592KB

    • memory/3244-17-0x0000000004750000-0x0000000004751000-memory.dmp
      Filesize

      4KB

    • memory/3468-11-0x00000000042B0000-0x00000000042B1000-memory.dmp
      Filesize

      4KB

    • memory/3628-5-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
      Filesize

      4KB

    • memory/3628-6-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
      Filesize

      4KB

    • memory/3988-8-0x0000000004970000-0x0000000004971000-memory.dmp
      Filesize

      4KB